Modal title

Modal body text goes here.

The Fortinet Certified Trainer (FCT) assessment is a trainer evaluation process in which each candidate has to prove their training delivery skills. The FCT assessment is a two-day assessment that evaluates the FCT candidate’s ability to maintain Fortinet’s quality standards in technical knowledge, skills and instructional abilities.

Who can apply?

The FCT assessment candidate should be a Fortinet employee or a candidate sponsored by an ATC who has submitted proof of reference, along with an online application form. An FCT candidate who wants to apply for an FCT assessment must meet the following knowledge and experience eligibility requirements:

  • Extensive technical knowledge and skills in network security and cybersecurity
  • Five years of relevant experience in network security and cybersecurity
  • Certification in the required NSE training courses
  • Five years of experience in training delivery in IT security
  • Demonstrable training facilitation and delivery skills

If you meet all of these requirements you can apply for the FCT assessment!

Please contact fct@fortinet.com for queries and suggestions.

Skip to main content
Training Institute
  • Library
  • Schedule
  • Certifications
  • ATC
  • Academic Partner Program
  • Fast Track Workshops
  • Log in
  • Training

Fast Track Workshop Abstracts

Blocks

Security Analytics

Breaking the Kill Chain with AI-Driven Breach Protection

To protect your enterprise against sophisticated threats, it is important to establish a comprehensive and cohesive security infrastructure that is broad enough to cover all attack vectors, powerful enough to run the latest security technologies, and automated to keep pace with fast-moving attacks.

Participants who attend this workshop will learn:

  • Apply solutions in different stages of the kill chain
  • how to detect advanced and zero-day threats.
  • how to disrupt threat actors.
  • how to bolster security operations.
Format 4-hour technical workshop
Objective Provide a compelling hands-on learning experience for FortiSandbox, FortiNDR, and FortiDeceptor and experience how these solutions can be used to augment an organization’s foundation security in order to break the kill chain.

Empowering Security Operations Leveraging SOAR

FortiSOAR is a holistic and enterprise-built security orchestration and security automation workbench that empowers security operation teams. FortiSOAR increases a team’s effectiveness by increasing efficiency, allowing for response in near real time.

In this workshop, participants learn how FortiSOAR takes your security operation team to the next level by automating the incident response process and facilitating collaboration, all behind a single console.

Participants who attend this workshop will learn how to:

  • Address the staff and skills shortage by automating routine tasks to preserve scarce expertise for critical incidents
  • Combat complexity with connectors that easily integrate with deployed security controls to ingest information and provide a single, centralized point of visibility and control
  • Avoid alert fatigue by aggregating security alerts in one place, enriching them with added context to speed investigation, and including playbooks to guide the triage process
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the Fortinet Security Fabric and teach participants how to automate repetitive tasks and leverage well-defined playbooks to guide fast incident response to maximize the efficiency of their SOC team.

Powerful Security Information and Event Management

In this workshop, participants learn how FortiSIEM, the Fortinet multi-vendor security incident and events management solution, brings it all together by integrating NOC and SOC solutions to automate IT processes and security responses. Visibility, correlation, and remediation all come in a single, scalable solution. Using FortiSIEM, the complexity of managing network and security operations is reduced, freeing resources and improving breach detection. Worldwide, 80% of breaches go undetected because of skills shortage and event information noise. FortiSIEM provides the cross correlation, machine learning, and user and entity behavior analytics (UEBA) to improve overall response and effectively stop breaches before they occur.

Participants who attend this workshop will learn how to:

  • Understand FortiSIEM architecture
  • Use FortiSIEM features
  • Run analytic searches
  • Use rapid detection and remediation of security events
  • Use security and performance management
Format 4-hour technical workshop
Objective Objective This workshop provides a hands-on introduction to FortiSIEM, focusing on correlating security events, applying advanced analytics, and generating actionable alerts and reports. Participants will learn techniques to enhance security and performance management, and how to detect and address incidents quickly through automated responses.

Performance and Security Testing

Whether assessing your next-generation firewall (NGFW), load balancers, or web infrastructure to identify pressure points and bottlenecks, FortiTester offers a variety of tests including RFC2544/3511, iMIX, HTTP/HTTPs/HTTP2, as well as SSL VPN for FortiGate(s). Network performance tests can also be used for the public cloud to validate cloud architecture and performance.

In this workshop, participants will start by configuring the network template, the template settings are used to populate the network settings for the test case configuration to use in your testing, you will also learn how to perform security testing including Malware, IPS, DDoS and Web attacks against your environment, deployed with FortiWeb, FortiGate and FortiClient. Furthermore, you will learn how to perform MITRE ATT&CK post exploitation, against an endpoint.

Participants who attend this workshop will learn how to:

  • Configure FortiTester Network Template.
  • Perform Malware Security Testing against FortiGate.
  • Perform IPS Security Testing against FortiGate.
  • Perform DDOS Security Testing against FortiGate.
  • Perform Web protection testing against FortiWeb.
  • Implement MITRE ATT&CK using FortiTester.
  • Perform credential dumping.
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about FortiTester and how to asses your environment cybersecurity posture to ensure it remains effective.

Simplify SOC with Security Fabric Analytics and Automation

Security teams around the world are struggling with the complexity of operations. Common issues include: Too many consoles, too many alerts, manual and slow response, and shortage of cybersecurity personnel.

The Fortinet Security Fabric provides a solution to these security challenges. Broad visibility and control of an organization’s entire digital attack surface minimizes risk. An integrated solution reduces the complexity of supporting multiple point products. Automation of security workflows increases the speed of operation. All of these features enable an organization to maximize the impact and effectiveness of a lean security team.

FortiAnalyzer, part of the Fortinet Security Fabric, addresses the complexity of operations that security teams around the world face. FortiAnalyzer enables an organization to maximize the impact and effectiveness of a lean security team. It does this by providing broad visibility and control of an organization’s entire digital attack surface, an integrated solution reducing the complexity of supporting multiple point products, and automating of security workflows increasing the speed of operations.

In this Fast Track, attendees will gain hands-on experience and see how the solution provides organizations with advanced logging and reporting, Security Fabric analytics and Security Fabric automation.

Participants who attend this workshop will learn how to:

  • Understand the benefits of using FortiAnalyzer to simplify SOC operations.
  • Use playbooks to automate workflows in order reduce the work load on the security team.
  • Use FortiGate event handlers to automate actions via automation stitches.
  • Work with analytics logs and generate custom reports.
Format 4-hour technical workshop
Objective Attend this technical training workshop and gain hands-on experience and see how FortiAnalyzer enables teams to simplify security operations in enterprises, with any level SOC maturity, to smoothly integrate security, visibility, and automation.

Advanced Analytics

As enterprises evolve, new technologies emerge, and cybercriminals introduce more sophisticated attacks, security leaders and their teams face various challenges in securing the organization’s networks. Security Operations Center (SOC) teams often struggle with the overwhelming task of investigating alerts and responding to threats, frequently needing to consolidate data from multiple tools to analyze and resolve incidents. This excessive workload impedes their ability to detect and address critical attacks swiftly.

The course will focus on real-time threat monitoring with FortiSIEM and the automation of security workflows using FortiSOAR. These solutions reduce manual effort, lower operational costs, and strengthen security posture. By the end of the course, participants will be equipped with the knowledge to leverage Fortinet’s advanced security technologies to enhance visibility, mitigate cyber risks, and optimize their organization’s security operations.

Participants who attend this workshop will learn how to:

  • Explore the CMDB to track devices, applications, and configuration changes.
  • Use built-in reports, rules, and threat intelligence to enhance security detection.
  • Manage and investigate security incidents efficiently.
  • Leverage analytics tools to execute queries and gain actionable insights.
  • Utilize dashboards for real-time visibility and data analysis.
  • Automate case management, incident response, and workflow policies.
  • Reduce alert fatigue by centralizing security alerts and enriching them with context.
  • Integrate Fortinet solutions with existing security controls for a unified response.
Format 4-hour technical workshop
Objective Participants will gain the skills to use Fortinet’s advanced security technologies like FortiSIEM and FortiSOAR to enhance visibility, mitigate risks, and optimize security operations.

Challenge

Attack and Defense Methodologies

To protect an organization, it is key to understand how it can be breached. In this workshop, participants will learn what tools and methodologies threat actors use to breach an organization. The participants will play the role of the threat actor and explore the anatomy of an attack to see how easy it is to penetrate an organization.

Once breached, the participants will then go on to deploy and configure different Fortinet products to understand exactly how these solutions can break the kill chain. Participants will learn how to stop and limit the progression of the very same cyberattacks they launched earlier.

Participants who attend this workshop will learn how to:

  • Understand the anatomy of an attack, also known as a kill chain
  • Understand the tools and techniques threat actors use to breach an organization
  • Attack a fictitious organization using these tools
  • Deploy the Fortinet Security Fabric to protect against known and unknown threats
Format (2) 4-hour technical workshops
Objective Provide a compelling, hands-on learning experience about who threat actors are, what tools and methodologies they use, and how to use the Security Fabric to break the kill chain. Participants will compete in teams against each other to see who can obtain the most posts.

Educational Challenge: Threat Hunting using MITRE ATT&CK™ TTPs to Identify Adversarial Behaviors

In this workshop, participants learn how to use Fortinet analytics products to hunt for threats using TTPs by assuming the role of a security analyst. Attendees will be asked to identify any undetected threats on the network making use of the MITRE ATT&CK™ framework.

The challenge is set up with several exercises set around the technical goals the adversary is trying to achieve (ATT&CK™ Tactics), for example, Initial Access, Persistence, Privilege Escalation, Command and Control. Participants will be asked to detect any techniques being used by an adversary to achieve these goals.

The challenge is set up with several exercises set around the technical goals the adversary is trying to achieve (ATT&CK™ Tactics), for example, Initial Access, Persistence, Privilege Escalation, Command and Control. Participants will be asked to detect any techniques being used by an adversary to achieve these goals.

Participants who attend this workshop will learn how to:

  • determine what is the MITRE ATT&CK framework and how it can be used.
  • determine what are the TTPs that threat actors use to carry out a breach.
  • Use FortiEDR Threat Hunting capabilities to uncover threats on the network.
  • Use FortiSIEM analytics to discovery attacker behavior based on attack techniques.
  • Use FortiDecepter to find attacker activity and shorten attacker dwell time.
Format Half-day technical workshop
Objective Provide a compelling, hands-on experience developing and understanding the analytics needed to discover the techniques used by adversaries during a cyber security breach.

Cloud Security

Security, Visibility, and Control of Public Cloud Infrastructure and Workloads

In this workshop, participants learn how to provision and secure public cloud resources using the Fortinet Security Fabric. Participants will create public and private cloud fabric connectors and apply intent-based segmentation to effectively manage risk in multi-cloud environments.

Lab exercises can be completed using AWS frameworks.

Participants who attend this workshop will learn how to:

  • Use Terraform to programmatically provision resources and Fortinet appliances
  • Extend the Security Fabric to cloud-based resources
  • Use Fabric connectors to define security policies based on asset labels/tags
  • Visualize cloud-based activity using FortiView on FortiGate
  • Dynamically modify FortiGate configurations with Terraform
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about how to secure multi-cloud environments.

Application Delivery Without Limits

In this workshop, participants explore the ways in which to deploy FortiADC to provide secure, efficient, scalable, and reliable access to business-critical applications. Participants will be able to deploy a single data center application delivery controller, expand to a global load balancing solution, implement SSL offloading, and implement firewall security.

Participants who attend this workshop will learn how to:

  • Introduce the FortiADC product family
  • Simplify scalability of web applications within the datacenter
  • Provide global redundancy for web applications
  • Improve performance of web applications through mechanisms such as SSL Offloading
  • Protect and secure web applications with built in firewall, WAF, and more
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about how FortiADC can provide secure, reliable, and scalable access to all web applications, while improving overall performance and responsiveness of those same applications.

Advanced Email Security Solution

In this workshop, participants learn how FortiMail replaces incumbent secure email gateways with a product tailored for advanced threat defense, including Office 365 integration and Client to Authenticator Protocol (CTAP) program. FortiMail email security shields users, and ultimately data, from a wide range of cyber threats. These include: ever-growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/ or non-compliance with regulations like HIPAA, PCI, GDPR, and more.

Participants who attend this workshop will learn how to:

  • Understand how FortiMail can stop advanced threats
  • Understand the key benefits of Office 365 integration
  • Apply content disarm and reconstruction (CDR) to remove active content from attached files (FortiMail)
  • Leverage CTAP for email
  • Gain hands-on experience with FortiMail
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about FortiMail and teach how to protect your organization from phishing, unwanted spam, social engineering, business email compromise, malware, and advanced targeted attacks via email.

Web Application and API Security

FortiWeb is a web application firewall (WAF) that protects hosted web applications from attacks that target known and unknown exploits. Using AI-enhanced multi- layer and correlated detection methods, FortiWeb defends applications from known vulnerabilities and from zero-day attacks.

In this workshop, participants learn how FortiWeb provides the tools and resources to address many specific requirements of PCI DSS compliance.

Participants who attend this workshop will learn how to:

  • Understand the PCI DSS compliance requirements
  • Use FortiWeb features to address many of the PCI DSS compliance requirements
  • Implement specific FortiWeb features to address specific PCI DSS requirements
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about how FortiWeb can help participants reduce the complexities of achieving PCI DSS compliance for their business or customers.

Defend and Protect Against Disruptions to Your Infrastructure

FortiDDoS Protection Solution defends enterprise data centers against DDoS attacks by leveraging an extensive collection of known DDoS methodologies, creating a multi-layered approach to mitigate attacks. FortiDDoS massively parallel machine- learning architecture delivers the fastest and most accurate DDoS attack mitigation available. FortiDDoS uses autonomous machine learning to build an adaptive baseline of normal activity from hundreds- of-thousands of parameters and then monitors traffic patterns against those baselines. Should an attack begin, FortiDDoS sees the deviation and immediately takes action to mitigate it, often from the first packet. FortiDDoS monitors, responds, and reports on the mitigations it has performed, not attacks where your team or the vendor ERT/NoC must intervene.

Participants, who will attend this lab will configure FortiDDoS from scratch and using detection mode to learn the threshold and will then apply the system recommended threshold to your Service protection profile.

Participants who attend this workshop will learn how to:

  • Setup and configure FortiDDoS from scratch
  • Configure Service Protection Profiles and protection sub-nets
  • Generate and characterize an attack
  • Reduce false positive DDoS attacks
  • Differentiate between FortiDDoS and FortiGate
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience on FortiDDoS and teach participants how to use DDoS methodologies, creating a multi-layered approach to mitigate attacks.

Security Fabric

Streamlining Automation Using WebServices APIs

As organizations transition to a digital business model, virtualization and cloud technologies play an increasing role. Speed, flexibility, elasticity, and integration are all critical features that cannot be inhibited when implementing an effective security strategy. Ultimately it doesn’t matter how fast organizations can deploy an appliance or VM if configuration is a manual process that requires a heavy administrative touch.

In this workshop, participants learn how Web Services APIs enable organizations to fully leverage the benefits of these dynamic architectures while offering an efficient communications method that promotes a robust and automated Fortinet Security Fabric. Understanding the structure, function, and communication mechanisms of these APIs is critical for developing any custom interfaces.

Participants who attend this workshop will learn how to:

  • Understand the benefits of various Web Services APIs
  • Construct methods to configure and deploy FortiManager policies
  • Construct methods to configure and deploy FortiGate policies
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience to understand the benefits and power of web services and teach participants how to construct API requests to create customized interfaces and facilitate automation of dynamic security environments.

Creating a Comprehensive Security Fabric

Today’s new world of networking requires a new approach to security that can do the following: simply, yet intelligently, secure the entire infrastructure; deliver full visibility into every viable network segment and the devices and endpoints behind them; and seamlessly integrate with third-party solutions, enabling users to ubiquitously collect, share, and correlate threat intelligence.

In this workshop, participants learn about the Fortinet Security Fabric, the first ever architectural security approach designed to dynamically adapt to today’s evolving IT infrastructure. This multi-layered approach provides broad, integrated, and automated protection against sophisticated threats.

Participants who attend this workshop will learn how to:

  • Introduce the Fortinet Security Fabric and discuss the main business drivers
  • Detail specific components that make up the Security Fabric
  • Build a comprehensive solution to prevent, detect, and respond to security incidents using the broad, integrated, and automated approach
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the Fortinet Security Fabric that teaches participants how to craft a comprehensive security solution that solves the challenges of today’s highly adaptive threat landscape while protecting the entire dynamic environment.

Reduce the Complexity of Operations with the Fabric Management Center

As enterprise networks have morphed and changed with digital transformation, once relied upon tools have become outdated and obsolete. Yet, many are still deployed alongside newer technology stacks, creating a complex environment that does not interoperate. Enterprises deploy an average of 32 different vendor solutions that lack shared threat intelligence—a cybersecurity hurdle that is often compounded with a lack of skilled cybersecurity personnel to manage these networks.

In this workshop, participants gain hands-on experience implementing the key capabilities of the Fabric Management Center and applying them to centrally manage a fictitious organization’s HQ and branch networks from a single pane of glass.

Participants who attend this workshop will learn how to:

  • Understand the benefits of using Fabric Management Center solution
  • Reduce operational complexity and security risk by simplifying and automating deployment and network monitoring
  • Centrally manage a device’s configuration and policies, IPSec VPNs and SD-WAN using the GUI and scripts
  • Improve time to compliance readiness with pre-built reports, as well as how to customize and create new reports
  • Reduce risk by automating response to security events with network-aware response actions.
Format 4-hour technical workshop
Objective Attend this technical training workshop and gain hands-on experience implementing the Fabric Management Center key capabilities and applying them to centrally manage a fictitious organization’s HQ and Branch networks from a single pane of glass.

Network Security

Deploying Security Strategies for the Modern Network

In this workshop, participants will learn how Fortinet’s unified security approach streamlines protection across various use cases. FortiGate integrates NGFW features with specialized processors and FortiGuard Labs intelligence for high-performance security. The Fortinet Security Fabric offers centralized visibility, automated threat response, and seamless protection for cloud applications, IoT, and web traffic. Additionally, FortiProxy enhances security with advanced filtering, SSL decryption, and content inspection to safeguard users from evolving cyber threats.

Participants who attend this workshop will learn how to:

  • configure basic FortiGate settings for routing, firewall policies, and security profiles.
  • set up a Fortinet Security Fabric with centralized logging, visibility, and automation.
  • segment and secure the network with ISFW, ZTNA, and ADVPN for optimized remote access and WAN usage
  • set up a FortiProxy secure web gateway with web access authentication, perform image analysis, and view log output.
Format 4-hour technical workshop
Objective Participants will gain the skills to use Fortinet’s advanced security technologies like FortiSIEM and FortiSOAR to enhance visibility, mitigate risks, and optimize security operations.

What's New in FortiOS

To address today’s risks and deliver the industry’s most comprehensive cybersecurity platform that enables digital innovation, Fortinet continues to enhance the Fortinet Security Fabric with the latest version of its operating system, FortiOS. FortiOS ties all the Security Fabric’s security and networking components together to ensure seamless integration. This enables the convergence of networking and security functions to deliver a consistent user experience and resilient security posture across all manner of environments including on-premises, cloud, hybrid, and converging IT/OT/IoT infrastructure.

Participants who attend this workshop will learn how to:

  • Use the Security Fabric improvements to provide IT teams with a holistic view into devices, traffic, applications, and events, in addition to the ability to stop a threat anywhere along its attack chain
  • Enable the sharing and correlation of real-time threat intelligence is by integrating devices using open standards, common operating systems, and unified management platforms
  • Use FortiOS- ZTNA, OT, SD-WAN capabilities to deliver unprecedented visibility, secure networking and risk reduction for cyber-physical and industrial control systems.
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the new features and capabilities that have been added to FortiOS, including features for expanding the Security Fabric, ZTNA, OT, SD-WAN and more.

Constructing a Secure SD-WAN Architecture

As businesses rely more on cloud-based applications, organizations with remote offices and distributed workforces must adapt their network infrastructure. Traditional WANs, often using costly MPLS or leased lines, route all traffic through centralized data centers, creating latency, performance bottlenecks, and operational complexity. Managing multiple point products adds to the challenge, increasing visibility gaps and troubleshooting difficulties.

This workshop explores how SD-WAN offers a dynamic, cost-effective alternative to static WAN architectures. Participants will learn how Fortinet’s Secure SD-WAN enhances performance, reduces costs, and integrates security directly into the network. Through centralized management and advanced traffic optimization, organizations can improve cloud application access, streamline operations, and maintain robust security across their distributed environments.

Participants who attend this workshop will learn how to:

  • Apply software-defined networking (SDN) to wide-area networks in an enterprise environment.
  • Implement ADVPN v1.0 using FortiManager SD-WAN Overlay Orchestration for failover, failback, and packet duplication scenarios.
  • Take control of critical DIA and measure voice quality with Mean Opinion Score (MOS).
  • Employ FortiAI Assistant.
Format 4-hour technical workshop
Objective Provide a compelling hands-on learning experience about SD-WAN and teach participants to understand an agile and cost-effective architectural network solution.

Protecting and Accelerating User Web Access

FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection. It helps enterprises enforce internet compliance using granular application control. Content analysis enforces acceptable usage by detecting and preventing illicit images and videos with AI-driven content analysis.

Our solutions have powerful hardware that can perform SSL inspection to effectively remove blind spots in encrypted traffic, without compromising on performance. FortiProxy hardware uses specialized ASICs to accelerate performance of the network and security modules.

Participants who attend this workshop will learn how to:

    • Setup explicit web proxy on FortiProxy.
    • Setup network settings on the browser to point to FortiProxy.
    • Browse through the Forward, HTTP Logs and FortiView.
    • Enforce web access authentication.
    • Configure LDAP on FortiProxy.
    • Accelerate web access.
    • Protect against visual threats.
    • Enable YouTube channel filtering.
    • Configure FortiAnalyzer integration using Fortinet Security Fabric.
    • Create reports using FortiAnalyzer.
    • Integrate FortiProxy with FortiIsolator.
    • Enable browser isolation with FortiIsolator.
    • Configure read-only browser isolation.
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about protecting and accelerating user web access utilizing the FortiProxy and FortiIsolator solutions.

SD-Branch: LAN Edge Wired and Wireless

Fortinet secure access architecture, powered by FortiLink, is uniquely suited to SD-Branch deployments, with Ethernet switch and wireless access point management built into the same platform that drives our Secure SD-WAN solution, the FortiGate and FortiOS.

In this workshop, participants learn how enabling FortiLink between FortiSwitch, FortiAP, and a FortiGate integrates the devices into the FortiGate network security platform. Thus, the FortiSwitch and FortiAP can be managed directly from the familiar FortiGate interface. This single-pane-of-glass management provides complete visibility and control of all users and devices on the network, regardless of how they connect.

Participants who attend this workshop will learn how to:

  • Create a FortiLink interface
  • Authorize FortiSwitch and FortiAP devices
  • Create VLANs and policies
  • Create SSIDs
  • Configure radio frequency (RF) parameters
  • Assign firewall policies to FortiGate interfaces
  • Implement NAC policies to control the devices and users that have access to their networks
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about SD-Branch solution with FortiSwitch, FortiAP, and FortiLink to teach participants the benefits of integrating the devices using FortiLink and how to enable a common security policy across the network, extending the protection of the firewall out to the edge.

Edge Security

Securing the Hybrid Workforce with SASE

FortiSASE delivers both a consistent security posture and an optimal user experience for users working from anywhere. Secure your hybrid workforce by closing security gaps, plus simplify operations. AI-powered secure web gateway (SWG), zero-trust network access (ZTNA), cloud access security broker (CASB), Firewall-as-a-Service (FWaaS), and secure SD-WAN all run on one OS and can all be managed with a single console.

Participants who attend this workshop will learn how to:

  • achieve Secure Internet Access (SIA) and Secure SaaS Access (SSA) for any user using FortiSASE.
  • set up Secure Private Access (SPA) to internal resources using FortiSASE.
  • use FortiSASE Universal ZTNA.
  • view FortiSASE Logs and Reports.

Note: Due to demo infrastructure limitations, participants will be provided with a read-only lab environment. While attendees will be able to navigate and review the user interface, no configuration changes will be possible.

 

Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about Fortinet’s Single-Vendor SASE solution, seamlessly integrating essential networking and security technologies delivered via the cloud, ensuring secure access for the hybrid workforce and safeguarding applications and data on any cloud.

Securely Embrace the IoT Revolution with NAC

Network Access Control (NAC) has come back to the forefront of security solutions to address that challenge. This technology was deployed to assist with bring your own device (BYOD) policies and is now getting renewed focus as a means to safely accommodate headless IoT devices in the network. FortiNAC enables three key capabilities to secure IoT devices:

  • Network visibility to see every device and user as they join the network
  • Network control to limit where devices can go on the network
  • Automated response to speed the reaction time to events from days to seconds

Collectively, these three capabilities provide the tools that network owners need to secure a world that is embracing IoT.

Participants who attend this workshop will learn how to:

  • Discuss the business drivers and security challenges that customers face
  • Identify the key capabilities, use cases, sales strategies, and competitive advantages of FortiNAC
  • Understand the fundamental feature set of FortiNAC
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience for FortiNAC and teach participants how to enhance the Fortinet Security Fabric and protect against IoT threats.

The Evolution of Access to Applications with Fortinet ZTNA

Zero Trust Network Access (ZTNA) is an access control method that uses client device identification, authentication, and Zero Trust tags to provide role- based application access. It gives administrators the flexibility to manage network access for On-net local users and Off-net remote users. Access to applications is granted only after device verification, authenticating the user’s identity, authorizing the user, and then performing context based posture checks using Zero Trust tags.

In this workshop, participants learn about how Fortinet offers a firewall-based approach to ZTNA that results in a flexible and comprehensive solution that delivers universal ZTNA. Wherever the user is and wherever the application is, Fortinet’s can effectively and efficiently grant (or block) application access based on a variety of factors.

Participants who attend this workshop will learn how to:

  • Integrate FortiClient Endpoint Management Server (EMS) into Security Fabric
  • Configure EMS Zero Trust tags, policies, and rules to protect corporate and remote users
  • Configure FortiGate ZTNA HTTPS Access Proxy for secure remote access to applications
  • Configure FortiGate ZTNA IP/MAC Based Access Control policies for On-net dynamic access
  • Demonstrate successful operation of these critical functions
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience to understand how to easy it is to deploy, configure, and enable an organization to maintain full security, visibility, and control regardless of your deployment environment.

Proactive Advanced Endpoint Detection and Response

Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. Fortinet endpoint solutions strengthen endpoint security through integrated visibility, control, and proactive defense.

FortiClient can discover, monitor, and assess endpoint risks, so you can ensure endpoint compliance, mitigate risks, and reduce exposure. Its tight integration with the Fortinet Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient also provides secure remote access with ZTNA, built-in VPN, single sign-on, and two-factor authentication for added security.

FortiEDR delivers advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real time, and can automate response and remediation procedures with customizable playbooks.

Participants who attend this workshop will learn how to:

  • Integrate FortiClient EMS into the Security Fabric
  • Deploy the custom FortiClient installer
  • Configure FortiClient EMS to apply ZTNA tags to endpoints that FortiGate can use to dynamically control access to subnets and corporate assets
  • Deploy FortiEDR collector
  • Apply FortiEDR virtual patching to workstation
  • Configure FortiEDR pre- and post-execution scanning policies
  • Filter, sort, and view events in FortiEDR
  • Perform forensic analysis in FortiEDR
Format 4-hour technical workshop
Objective Provide a compelling hands-on learning experience to understand how to strengthen endpoint security through integrated visibility, control, and proactive defense.

Industry Verticals

Cybersecurity for Safe, Reliable, Secure Industrial Control Systems (ICS)

Convergence is blurring the lines between IT and OT, creating an opportunity to improve the visibility, control, and situational awareness necessary for critical systems. Failure to take the wide range of security issues into account when converging these two very different networks and networking philosophies can result in catastrophic network failures that risk critical systems and the life and well-being of workers and communities.

In this workshop, participants learn about the Fortinet Security Fabric, the first ever architectural security approach designed to dynamically adapt to unique needs of legacy OT environments while enabling the move toward modernizing these critical systems. Leveraging the Purdue Model for the security layers needed in OT, the multi-layered approach provided by the Security Fabric provides broad, integrated, and automated protection against sophisticated threats.

Participants who attend this workshop will learn how to:

  • Introduce the OT business drivers and security priorities
  • Understand the differences between IT and OT, and the importance of actively securing OT environments
  • Leverage the Purdue Model to support the needs of an OT environment
  • Configure Virtual Patching through IPS
  • Apply the Security Fabric to secure OT
  • Expand the Security Fabric and enhance the value of Fabric-ready partners
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the Security Fabric and teach participants how to craft a comprehensive security solution that solves safety and availability needs of OT and control systems.

Digital Security Engineered for Digital-Age Education

In this workshop, participants learn about how the Fortinet Security Fabric architecture provides a wide set of technologies including FortiGate NGFW, ZTNA, EMS, SD-WAN, FortiManager, FortiEDR that work together, and are supported by a single source of threat intelligence FortiGuard Labs, to eliminate security gaps in the network and respond to any attack vector.

Attend this hands-on technical training workshop to learn how Fortinet can help you find the right balance between an open and secure academic environment by providing intelligent security for a safe learning environment.

Participants who attend this workshop will learn how to:

  • Configure and leverage NGFW capabilities of FortiGate in your environment
  • Configure FortiClient EMS and FortiGate ZTNA Application Gateway for secure remote access to applications
  • Learn how FortiEDR can provide endpoint protection and help analyze and classify potentially malicious events
  • Use SD-WAN Templates to facilitate SD-WAN deployments via FortiManager
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience to understand how easy it is to deploy, configure, and enable an organization to maintain security and control for a safe learning environment.

Solving the Financial Services Cybersecurity Challenge

Fortinet cybersecurity solutions for financial services, cover several use cases with comprehensive protection. The performance of FortiGate high-end firewalls meets the specialized needs of electronic trading infrastructures, and the Fortinet Security Fabric covers the entire organization with a multilayered defense, with centralized policy controls, all visible on a single pane of glass. Additionally, Fortinet supports connectivity at branch locations with secure networking solutions that are scalable and fast.

Attend this hands-on technical training workshop to learn how Fortinet solutions can protect financial institutions against advanced threats and help to solve the financial cybersecurity challenge.

Participants who attend this workshop will learn how to:

  • Setup FortiGate and EMS security fabric integration
  • Configure ZTNA remote worker
  • Configure ZTNA on-net
  • Perform FortiWeb basic setup
  • Perform credential stuffing defense
  • Protect against Injection attacks
  • Configure FortiAuthenticator Fortinet Single-Sign-On
  • Configure FortiGate admin access with 2FA using FortiAuthenticator
  • Setup Secure SD-WAN connection between HQ and branches
Format 3 to 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience on how to protect a financial institution using Fortinet Security Fabric components such as Zero Trust Network Access (ZTNA), Web Application Firewall (WAF), Fortinet Single Sign-On (FSSO), Multi- factor Authentication (MFA), and Secure SD-WAN.

Advanced Threat Protection for the Healthcare Industry

Fortinet’s solutions deliver advanced, real-time threat protection for endpoints both pre- and post- infection. It proactively reduces the attack surface, prevents malware infection, detects, and defuses potential threats in real time, and can automate response and remediation procedures.

This workshop will cover Fortinet’s ZTNA, NGFW and SD-WAN solutions that are relevant to HealthCare and Life Sciences.

Participants who attend this workshop will learn how to:

  • Reduce complexity with industry-leading security effectiveness
  • Enhance visibility with automated actions
  • Configure FortiClient EMS to apply ZTNA tags to endpoints that FortiGate can use to dynamically control access to subnets and corporate assets
  • Configure FortiEDR pre- and post-execution scanning policies
  • Implement application control and traffic shaping over SD-WAN
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the Fortinet NGFW, FortiClient EMS, FortiEDR and FortiManager to teach participants how to fortify your enterprise network with the Fortinet Security Fabric solution, which solves the challenges of today’s highly adaptive threat landscape, provides enhanced visibility into cloud applications and IoT devices, and protects the entire dynamic environment with automated action.

Protecting the Always-On Retail Customer Experience

In this workshop, participants learn how to deploy and manage the Fortinet retail cybersecurity solution.

Fortinet offers retailers a broad set of network and security technologies that are seamlessly integrated and automated with the Fortinet Security Fabric. High-performance solutions with both best-in-class network and security capabilities address a wide range of retail use cases.

Fortinet provides retailers with transparent visibility and real-time security workflows and threat-intelligence sharing. This level of integration also unlocks automation that enables lean network and security teams to work more efficiently and faster while also allowing them to reduce risk—all at a low total cost of ownership (TCO).

Participants who attend this workshop will learn how to:

  • Configure SD-WAN between multiple sites (FortiManager, FortiGate)
  • Configure and manage the Fortinet Security Fabric (FortiManager, FortiGate, FortiAnalyzer)
  • Provide real-time security for the entire network (FortiManager, FortiGate, FortiMail)
Format 4-hour technical workshop
Objective Provide a compelling, hands-on learning experience about the Fortinet Retail solution, including SD-WAN, the Fortinet Security Fabric, central management, and FortiMail.

Blocks

  • Dashboard
  • Library
  • Schedule
You are not logged in. (Log in)
Data retention summary